Bug 1973886 - SELinux is preventing usbmuxd from 'getattr' accesses on the filesystem /.
Summary: SELinux is preventing usbmuxd from 'getattr' accesses on the filesystem /.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f4649eb6d4e1da20d375de6ad10...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-06-19 00:05 UTC by Carlos Mogas da Silva
Modified: 2021-10-30 08:41 UTC (History)
12 users (show)

Fixed In Version: selinux-policy-34.20-1.fc34
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-09-21 15:32:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Carlos Mogas da Silva 2021-06-19 00:05:19 UTC
Description of problem:
Rebooted and iPhone
SELinux is preventing usbmuxd from 'getattr' accesses on the filesystem /.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that usbmuxd should be allowed getattr access on the  filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'usbmuxd' --raw | audit2allow -M my-usbmuxd
# semodule -X 300 -i my-usbmuxd.pp

Additional Information:
Source Context                system_u:system_r:usbmuxd_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                / [ filesystem ]
Source                        usbmuxd
Source Path                   usbmuxd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.14-5.fc34.x86_64
SELinux Policy RPM            selinux-policy-targeted-34.11-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.11-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.12.10-300.fc34.x86_64 #1 SMP Thu
                              Jun 10 14:21:36 UTC 2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-06-19 01:03:30 WEST
Last Seen                     2021-06-19 01:03:30 WEST
Local ID                      9397d763-2e2c-4c24-9296-6db5049f5395

Raw Audit Messages
type=AVC msg=audit(1624061010.329:4524): avc:  denied  { getattr } for  pid=70420 comm="usbmuxd" name="/" dev="sdc4" ino=2 scontext=system_u:system_r:usbmuxd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=0


Hash: usbmuxd,usbmuxd_t,fs_t,filesystem,getattr

Version-Release number of selected component:
selinux-policy-targeted-34.11-1.fc34.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.12.10-300.fc34.x86_64
type:           libreport

Comment 1 raphael.bosshard 2021-07-11 12:00:31 UTC
Similar problem has been detected:

tried to access folder on an iphone

hashmarkername: setroubleshoot
kernel:         5.11.17-300.fc34.x86_64
package:        selinux-policy-targeted-34.4-1.fc34.noarch
reason:         SELinux is preventing usbmuxd from 'getattr' accesses on the filesystem /.
type:           libreport

Comment 2 vincent 2021-08-13 12:28:10 UTC
Similar problem has been detected:

plugged in an iPhone 11 Pro

hashmarkername: setroubleshoot
kernel:         5.13.8-200.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing usbmuxd from 'getattr' accesses on the filesystem /.
type:           libreport

Comment 3 Carlos Mogas da Silva 2021-08-22 14:43:20 UTC
Similar problem has been detected:

Connected an iPhone via USB

hashmarkername: setroubleshoot
kernel:         5.13.12-200.fc34.x86_64
package:        selinux-policy-targeted-34.16-1.fc34.noarch
reason:         SELinux is preventing usbmuxd from 'getattr' accesses on the filesystem /.
type:           libreport

Comment 4 Jakub Jelen 2021-09-13 06:27:10 UTC
Similar problem has been detected:

Whenever I connect a iPhone to the computer (through docking station), this alert pops up.

hashmarkername: setroubleshoot
kernel:         5.13.13-200.fc34.x86_64
package:        selinux-policy-targeted-34.18-1.fc34.noarch
reason:         SELinux is preventing usbmuxd from 'getattr' accesses on the filesystem /.
type:           libreport

Comment 5 Zdenek Pytela 2021-09-13 06:38:29 UTC
I've submitted a Fedora PR to address the issue:
https://github.com/fedora-selinux/selinux-policy/pull/868

Comment 6 Fedora Update System 2021-09-17 15:25:09 UTC
FEDORA-2021-6e426f0cdb has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-6e426f0cdb

Comment 7 Fedora Update System 2021-09-19 05:42:00 UTC
FEDORA-2021-6e426f0cdb has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-6e426f0cdb`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-6e426f0cdb

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-09-21 15:32:42 UTC
FEDORA-2021-6e426f0cdb has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Mai Ling 2021-10-30 08:41:00 UTC
Similar problem has been detected:

appeared when I plugged in the usb cable between laptop and ipad

hashmarkername: setroubleshoot
kernel:         5.13.12-200.fc34.x86_64
package:        selinux-policy-targeted-34.16-1.fc34.noarch
reason:         SELinux is preventing usbmuxd from 'getattr' accesses on the filesystem /.
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.